Skip to main content

Robust Property-Preserving Hash Functions for Hamming Distance and More

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2021 (EUROCRYPT 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12698))

Abstract

Robust property-preserving hash (PPH) functions, recently introduced by Boyle, Lavigne, and Vaikuntanathan [ITCS 2019], compress large inputs x and y into short digests h(x) and h(y) in a manner that allows for computing a predicate P on x and y while only having access to the corresponding hash values. In contrast to locality-sensitive hash functions, a robust PPH function guarantees to correctly evaluate a predicate on h(x) and h(y) even if x and y are chosen adversarially after seeing h.

Our main result is a robust PPH function for the exact hamming distance predicate

$$ \mathsf {HAM}^t(x, y) = {\left\{ \begin{array}{ll} 1 &{}\text {if } d( x, y) \ge t \\ 0 &{} \text {Otherwise}\\ \end{array}\right. } $$

where d(xy) is the hamming-distance between x and y. Our PPH function compresses n-bit strings into \(\mathcal {O}(t \lambda )\)-bit digests, where \(\lambda \) is the security parameter. The construction is based on the q-strong bilinear discrete logarithm assumption.

Along the way, we construct a robust PPH function for the set intersection predicate

$$ \mathsf {INT}^t(X, Y) = {\left\{ \begin{array}{ll} 1 &{}\text {if } \vert X \cap Y\vert > n - t \\ 0 &{} \text {Otherwise}\\ \end{array}\right. } $$

which compresses sets X and Y of size n with elements from some arbitrary universe U into \(\mathcal {O}(t\lambda )\)-bit long digests. This PPH function may be of independent interest. We present an almost matching lower bound of \(\varOmega (t \log t)\) on the digest size of any PPH function for the intersection predicate, which indicates that our compression rate is close to optimal. Finally, we also show how to extend our PPH function for the intersection predicate to more than two inputs.

N. Fleischhacker—Funded by the Deutsche Forschungsgemeinschaft (DFG, German Research Foundation) under Germany’s Excellence Strategy - EXC 2092 CASA - 390781972.

M. Simkin—Supported by a DFF Sapere Aude Grant 9064-00068B.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that encoding strings from a large alphabet into bit strings and then using our construction for binary inputs does not work, since the hamming distance of the encoded strings has no meaningful interpretation.

  2. 2.

    The work of Minsky et al. has recently found other applications in the context of cryptography in the domain of communication efficient private set intersection protocols [7].

  3. 3.

    Note, that the equality does not strictly hold, since the function on the right is defined for \(x\in A\cup B\), whereas the one on the left is not. However, the two functions are equivalent for all x except for the removable singularities of u(x)/v(x) which is exactly what we need.

  4. 4.

    Their multiparty protocols can be found in the extended abstract [8] on ePrint.

  5. 5.

    Taking into account the commutativity of addition in \(\mathbb {F}\), many of these sequences are actually equivalent. It would be sufficient to count the number of possible multi-sets instead. However, counting sequences is an upper bound on this actual number and gives a simpler, though slightly worse, bound for \(\delta \).

  6. 6.

    See Theorem 36 in [4].

  7. 7.

    Note that for sets of equal size, the symmetric set difference is always even and therefore \(\mathsf {SSD} ^{2i-1}=\mathsf {SSD} ^{2i}\) for all \(i\in \mathbb {N}_+\).

References

  1. Ben-Eliezer, O., Jayaram, R., Woodruff, D.P., Yogev, E.: A framework for adversarially robust streaming algorithms. In: Proceedings of the 39th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems, pp. 63–80 (2020). https://doi.org/10.1145/3375395.3387658

  2. Bloom, B.H.: Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422–426 (1970). https://doi.org/10.1145/362686.362692

    Article  MATH  Google Scholar 

  3. Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_14

    Chapter  Google Scholar 

  4. Boyle, E., LaVigne, R., Vaikuntanathan, V.: Adversarially robust property-preserving hash functions. In: Blum, A. (ed.) ITCS 2019: 10th Innovations in Theoretical Computer Science Conference, vol. 124, pp. 16:1–16:20. LIPIcs, San Diego, 10–12 January 2019. https://doi.org/10.4230/LIPIcs.ITCS.2019.16

  5. Clayton, D., Patton, C., Shrimpton, T.: Probabilistic data structures in adversarial environments. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019: 26th Conference on Computer and Communications Security, pp. 1317–1334. ACM Press, 11–15 November 2019. https://doi.org/10.1145/3319535.3354235

  6. Dasgupta, A., Kumar, R., Sivakumar, D.: Sparse and lopsided set disjointness via information theory. In: Gupta, A., Jansen, K., Rolim, J., Servedio, R. (eds.) APPROX/RANDOM -2012. LNCS, vol. 7408, pp. 517–528. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32512-0_44

    Chapter  MATH  Google Scholar 

  7. Ghosh, S., Simkin, M.: The communication complexity of threshold private set intersection. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 3–29. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_1

    Chapter  Google Scholar 

  8. Ghosh, S., Simkin, M.: The communication complexity of threshold private set intersection. Cryptology ePrint Archive, Report 2019/175 (2019). https://eprint.iacr.org/2019/175

  9. Goyal, V., O’Neill, A., Rao, V.: Correlated-input secure hash functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 182–200. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19571-6_12

    Chapter  Google Scholar 

  10. Hardt, M., Woodruff, D.P.: How robust are linear sketches to adaptive inputs? In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th Annual ACM Symposium on Theory of Computing, pp. 121–130. ACM Press, Palo Alto, 1–4 June 2013. https://doi.org/10.1145/2488608.2488624

  11. Indyk, P., Motwani, R.: Approximate nearest neighbors: towards removing the curse of dimensionality. In: 30th Annual ACM Symposium on Theory of Computing, pp. 604–613. ACM Press, Dallas, 23–26 May 1998. https://doi.org/10.1145/276698.276876

  12. Minsky, Y., Trachtenberg, A., Zippel, R.: Set reconciliation with nearly optimal communication complexity. IEEE Trans. Inf. Theory 49(9), 2213–2218 (2003). https://doi.org/10.1109/TIT.2003.815784

    Article  MathSciNet  MATH  Google Scholar 

  13. Mironov, I., Naor, M., Segev, G.: Sketching in adversarial environments. In: Ladner, R.E., Dwork, C. (eds.) 40th Annual ACM Symposium on Theory of Computing, pp. 651–660. ACM Press, Victoria, 17–20 May 2008. https://doi.org/10.1145/1374376.1374471

  14. Muthukrishnan, S.: Data streams: algorithms and applications. In: 14th Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 413–413. ACM-SIAM, Baltimore, 12–14 January 2003

    Google Scholar 

  15. Naor, M., Yogev, E.: Bloom filters in adversarial environments. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 565–584. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_28

    Chapter  MATH  Google Scholar 

  16. Pagh, R., Rodler, F.F.: Cuckoo hashing. J. Algorithms 51(2), 122–144 (2004). https://doi.org/10.1016/j.jalgor.2003.12.002

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nils Fleischhacker .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fleischhacker, N., Simkin, M. (2021). Robust Property-Preserving Hash Functions for Hamming Distance and More. In: Canteaut, A., Standaert, FX. (eds) Advances in Cryptology – EUROCRYPT 2021. EUROCRYPT 2021. Lecture Notes in Computer Science(), vol 12698. Springer, Cham. https://doi.org/10.1007/978-3-030-77883-5_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-77883-5_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-77882-8

  • Online ISBN: 978-3-030-77883-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics